-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1518
                     chromium-browser security update
                               30 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6460 CVE-2020-6459 CVE-2020-6458

Reference:         ASB-2020.0089

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1970

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2020:1970-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1970
Issue date:        2020-04-29
CVE Names:         CVE-2020-6458 CVE-2020-6459 CVE-2020-6460 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 81.0.4044.122.

Security Fix(es):

* chromium-browser: Out of bounds read and write in PDFium (CVE-2020-6458)

* chromium-browser: Use after free in payments (CVE-2020-6459)

* chromium-browser: Insufficient data validation in URL formatting
(CVE-2020-6460)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1827379 - CVE-2020-6459 chromium-browser: Use after free in payments
1827380 - CVE-2020-6460 chromium-browser: Insufficient data validation in URL formatting
1827381 - CVE-2020-6458 chromium-browser: Out of bounds read and write in PDFium

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

i686:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

x86_64:
chromium-browser-81.0.4044.122-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

x86_64:
chromium-browser-81.0.4044.122-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

i686:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

x86_64:
chromium-browser-81.0.4044.122-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

i686:
chromium-browser-81.0.4044.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.i686.rpm

x86_64:
chromium-browser-81.0.4044.122-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-81.0.4044.122-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6458
https://access.redhat.com/security/cve/CVE-2020-6459
https://access.redhat.com/security/cve/CVE-2020-6460
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXqmfltzjgjWX9erEAQh6UhAAh6Ti/k10lH6jMdpcHI4JqL63ojDuh0aB
UtoE1JYZoLw+mDBX1bs7k4HrbeuPAsZSirfQk9apwvJ1v+zq+l4a1eIyhWHVzvkg
Z7JJCrl3t2qH9ISPquySmRkLrL5Td662bXUZvxh2J5/poM3mmGzCbxerwJihuEGu
qqfuSt5kav1MT63L89cI7sf/9H1w75eQTHSlCoWYE7OVGtxP8/9KEblZQhVggqk0
d0hRBZOuStL73I65CPGdgNmTyzqA/OG0dazreJHa4/ycvfB3MGQftgPqvm26Ip3/
6ucERlzArkRKDdLjl1CUeU6LbTG43trkDBoSRxP9ftsPBoIA9vLPrNhFrfOiL4UU
/1oEKBos5giFvQMVc1Cj/2g284zSP0/5OfgTdwK/b1Ino8uu7Q1h290WZ/dJaawS
y5GhP8QNPelF8kSNMiNVn5O0KEC7772VYCnT3w4hnkC87h3qxDBtCW6FQob+8Zs+
9+IL5VtjW69jApH7mZ4CqZcWeTNFiOiZw19WV3O6jxuGzC4SEgUQUhb13zR3Xt9E
/EBs31suQXEuBWPGjhNlw8axXmQqDiSCqt/XeRs11ZRLdzO0w+wG5mvcgX0wh/1W
ThEwUVU7Rv0WK/B0m340IWAXWji/5SKGg5YGfcSBIphKQcYPgLn0A4mZdkIW7ZAM
oEPid2oeQGw=
=h7un
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=an9x
-----END PGP SIGNATURE-----